Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View st1gma's full-sized avatar

Block or report st1gma

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

UAC bypass, Elevate, Persistence methods

Python 2,722 390 Updated Feb 13, 2023

Sophos-ReversingLabs 20 million sample dataset

Python 678 144 Updated Apr 7, 2021

Base class for Jupyter Data Integrations

Python 11 6 Updated Oct 15, 2025

Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions

Go 492 72 Updated Apr 1, 2021

A dynamic VMP dumper and import fixer, powered by VTIL.

C++ 1,299 223 Updated Nov 4, 2020

HTTP Request Smuggling over HTTP/2 Cleartext (h2c)

Python 761 119 Updated May 10, 2022

Adversary Emulation Framework

Go 10,213 1,396 Updated Nov 10, 2025

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Python 1,263 282 Updated Nov 3, 2020

An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security

C 340 92 Updated Jul 30, 2017

A collection of scripts to initialize a windows VM to run all the malwares!

PowerShell 107 24 Updated Apr 3, 2020

RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.

C# 329 81 Updated Jul 7, 2023

zeus-style banking trojan

C++ 466 402 Updated Jun 26, 2017

Official repository for Pyew.

Python 391 96 Updated Sep 6, 2019

Static based decoders for malware samples

Python 94 19 Updated Jul 27, 2020

Six Degrees of Domain Admin

PowerShell 10,416 1,784 Updated Aug 1, 2025

Universal markup converter

Haskell 40,188 3,679 Updated Nov 12, 2025

A Splunk app to use MISP in background

Python 113 32 Updated Oct 23, 2025

Sysmon configuration file template with default high-quality event tracing

5,253 1,801 Updated Jul 3, 2024

Trying to tame the three-headed dog.

C# 4,723 839 Updated Sep 8, 2025

Generate all possible base(32|64) results in the form of Suricata/Snort contents

Python 8 1 Updated Jul 27, 2021

Veil 3.1.X (Check version info in Veil at runtime)

Python 4,170 908 Updated Oct 9, 2023

PowerShell Obfuscator

PowerShell 4,125 803 Updated Aug 10, 2023

Collection of almost 40.000 javascript malware samples

JavaScript 732 243 Updated Jul 23, 2024

đź’Ž A collection of awesome Crystal libraries, tools, frameworks and software

Crystal 3,498 321 Updated Nov 7, 2025

Portable Executable parsing library (from PE-bear)

C++ 656 111 Updated Oct 4, 2025

A command‑line application designed to help beginners explore and understand classic cryptography such as Affine Cipher, Hill Cipher, etc.

Python 17 2 Updated Jul 17, 2025

FAME Automates Malware Evaluation

Python 1 Updated Feb 5, 2018
Next